Re: [Rats] Android attestations: Re: draft-richardson-rats-usecases-00 comments

Carl Wallace <carl@redhoundsoftware.com> Fri, 05 July 2019 20:42 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9203C12010D for <rats@ietfa.amsl.com>; Fri, 5 Jul 2019 13:42:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhoundsoftware.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iTMs6TDIAL5o for <rats@ietfa.amsl.com>; Fri, 5 Jul 2019 13:42:02 -0700 (PDT)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73A7B1200D6 for <rats@ietf.org>; Fri, 5 Jul 2019 13:42:02 -0700 (PDT)
Received: by mail-qk1-x72f.google.com with SMTP id s145so5249068qke.7 for <rats@ietf.org>; Fri, 05 Jul 2019 13:42:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhoundsoftware.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=b4pdx0T/3Msx2dkMyazUnyxvPyqidnvpzo2vPijKD8E=; b=qqzWavZroLCRS3eXQmFv14XcjMiu3SQeT2pKL4PBIF+N69+D1h+ok1W0oZo7DUZ8HV Xq4lDUl9P4hJhh0BdSlO6JugmO8C+fsDpWFdfvAXEYZ0knMBuLWwcvtBnOCaufjHhprK GB7V40e96Og0YPsD6Rcn/JJtgVWy0lL/KzI5U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=b4pdx0T/3Msx2dkMyazUnyxvPyqidnvpzo2vPijKD8E=; b=f3L7knm7soy99VDa57zahiSZ5+PQtFuUsOuoZglxulT+Vo/csBx5TW3SIaDmNh2due dTfvVdsP17zAcOuzVzu2ZJySvWeJ3/7jivrDDVrf/uOQukEkWl1P9kjNF07g4SDJlGij EKOIgdmUs3NliIAjLJN7yCwh0OhVDiurIaRPpPlCIBewAuDcwKkR1tnxK7xN9ejvZJ2c 7ViXz8HhNDxxqc8Cfa161F3fw56y/YdrGHa9uYNapnhouzVi7K46RDcyc59za1Py1YWp 2i5vqvnRDKvMCzke/kiocZzcNEetASSeRxUiwobXteb1awZDpdjY3UmUREVx7afcDbWn SVYw==
X-Gm-Message-State: APjAAAUclUQxfPD31teCqsZHOTsOcfZ3mPwv7MDlIPdUblyynHCHg8Xv Kvo95klBzj4T7rBoRkb7o39h2inPclt8Z5cz69EbIQ==
X-Google-Smtp-Source: APXvYqwtYZOM3U0Imzwdj/sxIHGsTvpLQ4ljcI2DM/GP0UBM3nomGJp6yuwLfB3HDjsXgMePVbAxG0XbPI5m3VF2tls=
X-Received: by 2002:ae9:e217:: with SMTP id c23mr4595683qkc.227.1562359321484; Fri, 05 Jul 2019 13:42:01 -0700 (PDT)
MIME-Version: 1.0
References: <MW2PR00MB03963ABEB87211AD28A16240A6490@MW2PR00MB0396.namprd00.prod.outlook.com> <12503.1552447661@localhost> <219648D6-188A-429D-A13F-ED6155DE9016@island-resort.com> <14288.1553710783@dooku.sandelman.ca> <4EB6FF13-2DAF-4BDC-AC90-C46720D61AF0@arm.com> <bf003513-209a-7d5f-a9a5-58ade6c23545@gmail.com> <21417.1560911502@dooku.sandelman.ca> <fbc05f84-232b-7ca6-47c1-9b23d73e47ca@gmail.com> <CAFyqnhUkVaYMtjpB9wa4h6hEwd=h3hXHkCr9w8bd8LSXEo0ckA@mail.gmail.com> <D93100A6.E0A23%carl@redhoundsoftware.com> <2294.1562352434@localhost> <CAGNP4BmSwTvyQ7xVPEC=LizDbRfeG9PQsZGfmBuuq6Ewu52-kA@mail.gmail.com> <28305.1562358916@localhost>
In-Reply-To: <28305.1562358916@localhost>
From: Carl Wallace <carl@redhoundsoftware.com>
Date: Fri, 05 Jul 2019 16:41:50 -0400
Message-ID: <CAGNP4BmO3MA_B8yD=AvRjWYa7rx-BwQKpt6odvwUjE8e20w5qQ@mail.gmail.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: "rats@ietf.org" <rats@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005e757d058cf520a3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/78_Qw2_iR_lp-uns_XGjzf41e_Y>
Subject: Re: [Rats] Android attestations: Re: draft-richardson-rats-usecases-00 comments
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jul 2019 20:42:04 -0000

inline...

On Fri, Jul 5, 2019 at 4:35 PM Michael Richardson <mcr+ietf@sandelman.ca>
wrote:

>
> Carl Wallace <carl@redhoundsoftware.com> wrote:
>     > [CW] The problem that motivated the question is establishment of
> trust in a
>     > public key associated with a specific device (i.e., the device in my
> hand
>     > not any authentic XYZ device). The suggestion is to use an
> attestation
>     > encrypted for a given relying party to convey something the relying
> party
>     > can verify (i.e., a challenge password or TOTP value) along with the
> key
>     > attestation. This could establish trust more conveniently than more
> manual
>     > mechanisms like verifying hashes. An app could certainly perform this
>     > function given an attestation but there may be value in performing
> this
>     > step at a lower level, depending on whether the lower level
> validated the
>     > key at all (else just doing encryption in the app would be
> equivalent).
>
> Some other emails and slides went back and forth privately.
>
> Carl is looking at a self-service SCEP situation where a Time-base One-Time
> Password (TOTP) is used to validate an enrollment process.
>
> If he were using a strictly online mechanism like EST(RFC7030), then the
> TOPT
> could be used to authenticate the TLS connection (using some EAP method,
> for
> instance).
>
> But, my understanding is that this goal is a mechanism which can operate
> with
> some kind of store and forward situation such that an object-based security
> for the PKCS10 CSR.
>
> I'm not convinced this is in scope as a RATS use case.
> Please tell me otherwise.
>
> [CW] I hadn't seen encrypted claims discussed so worth a mention.


>     >> When you say challenge password, I think you mean some kind of nonce
>     >> a relying party might send to the device in order to maintain
> freshness.
>     >> That also seems like a solution to a problem, the nature of which
> I'm
>     >> unclear
>     >> about.
>
>     > [CW] In the solution that motivated the question two TOTP values are
> used
>     > to establish trust in a device key. The first used to present a
> fresh key
>     > to a portal, the second used to capture affirmation of a person that
> the
>     > hash check was performed and the device key is trusted. If the first
> OTP
>     > was encrypted with an attestation, the second is potentially
> unnecessary.
>
> So the trusted base of the system would be attesting that the hash check
> was
> displayed to the user?    Maybe I don't understand what is being checked
> by a
> human that could be skipped.
>
[CW] The OTP was capturing affirmation of a hash check. The idea here is
attaching it to the attestation in encrypted form could replace that.

>
>
> --
> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
>  -= IPv6 IoT consulting =-
>
>
>
>